-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1255
              JSA11115 - 2021-04 Security Bulletin: Junos OS:
         FreeBSD-SA-19:04.ntp : Authenticated denial of service in
                                   ntpd
                               15 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Junos OS
Publisher:         Juniper Networks
Operating System:  Juniper
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8936  

Reference:         ESB-2020.3427
                   ESB-2019.1040.2
                   ESB-2019.0744

Original Bulletin: 
   http://kb.juniper.net/InfoCenter/index?page=content&id=JSA11115

- --------------------------BEGIN INCLUDED TEXT--------------------

2021-04 Security Bulletin: Junos OS: FreeBSD-SA-19:04.ntp : Authenticated denial of service in ntpd (CVE-2019-8936)

Article ID  : JSA11115
Last Updated: 14 Apr 2021
Version     : 4.0

Product Affected:
This issue affects Junos OS 12.3, 12.3X48, 14.1X53, 15.1, 15.1X49, 15.1X53,
16.1, 16.2, 17.1, 17.2, 17.3, 17.4, 18.1, 18.2, 18.3, 18.4, 19.1, 19.2, 19.3.

Problem:

On Juniper Networks Junos OS devices where ntp is enabled a crafted malicious
authenticated mode 6 packet from a permitted network address can trigger a NULL
pointer dereference. Note for this attack to work, the sending system must be
on an address from which the target ntpd accepts mode 6 packets, and must use a
private key that is specifically listed as being used for mode 6 authorization.
The ntpd daemon can crash due to the NULL pointer dereference, causing a Denial
of Service (DoS).

Continued receipt and processing of these crafted malicious packets will create
a sustained Denial of Service (DoS) condition.

This issue affects:

Juniper Networks Junos OS:

  o 12.3 versions prior to 12.3R12-S15 on EX Series;
  o 12.3X48 versions prior to 12.3X48-D95 on SRX Series;
  o 14.1X53 versions prior to 14.1X53-D53, 14.1X53-D140 on EX Series;
  o 15.1 versions prior to 15.1R7-S6;
  o 15.1X49 versions prior to 15.1X49-D200 on SRX Series;
  o 15.1X53 versions prior to 15.1X53-D593 on EX2300 Series, EX3400 Series;
  o 16.1 versions prior to 16.1R7-S7;
  o 16.2 versions prior to 16.2R2-S11, 16.2R3;
  o 17.1 versions prior to 17.1R2-S11, 17.1R3-S2;
  o 17.2 versions prior to 17.2R1-S9, 17.2R3-S3;
  o 17.3 versions prior to 17.3R2-S5, 17.3R3-S7;
  o 17.4 versions prior to 17.4R2-S9, 17.4R3;
  o 18.1 versions prior to 18.1R3-S9;
  o 18.2 versions prior to 18.2R2-S6, 18.2R3-S3;
  o 18.3 versions prior to 18.3R1-S7, 18.3R2-S3, 18.3R3-S1;
  o 18.4 versions prior to 18.4R1-S5, 18.4R2-S4, 18.4R3;
  o 19.1 versions prior to 19.1R1-S4, 19.1R2-S1, 19.1R3;
  o 19.2 versions prior to 19.2R1-S3, 19.2R2;
  o 19.3 versions prior to 19.3R1-S1, 19.3R2-S1, 19.3R3.

The following minimal configuration example is provided:

[system ntp]

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

This issue was discovered during a external security research.

This issue has been assigned CVE-2019-8936

Solution:

The following software releases have been updated to resolve this specific
issue: 12.3R12-S15, 12.3X48-D95, 14.1X53-D53, 14.1X53-D140, 15.1R7-S6,
15.1X49-D200, 15.1X53-D593, 16.1R7-S7, 16.2R2-S11, 16.2R3, 17.1R2-S11,
17.1R3-S2, 17.2R1-S9, 17.2R3-S3, 17.3R2-S5, 17.3R3-S7, 17.4R2-S9, 17.4R3,
18.1R3-S9, 18.2R2-S6, 18.2R3-S3, 18.3R1-S7, 18.3R2-S3, 18.3R3-S1, 18.4R1-S5,
18.4R2-S4, 18.4R3, 19.1R1-S4, 19.1R2-S1, 19.1R3, 19.2R1-S3, 19.2R2, 19.3R1-S1,
19.3R2-S1, 19.3R3, 19.4R1, and all subsequent releases.

This issue is being tracked as 1436892 .

Workaround:
Use ' restrict noquery ' options in the ntpd configuration to limit addresses
that can send mode 6 queries.
Implementation:
Software releases or updates are available for download at https://
support.juniper.net/support/downloads/
Modification History:

2021-04-14: Initial Publication.

CVSS Score:
7.5 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Severity Level:
High
Severity Assessment:
Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common
Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+l+b
-----END PGP SIGNATURE-----